Session

Navigating the Perils: The Threat Landscape of AI-based Software Systems

As the integration of Artificial Intelligence (AI) continues to permeate diverse domains, the prospect of embedding AI models into software systems presents both unparalleled opportunities and unprecedented challenges. This conference talk aims to shed light on the multifaceted threats associated with the integration of AI models, unraveling the complexities that arise at the intersection of classical software systems and machine intelligence.

The presentation will delve into the inherent vulnerabilities that surface when AI becomes an integral component of software systems. Drawing on real-world case studies and recent advancements in the field, the presentation will provide insights into the security risks of AI systems and the implications for user trust. Attendees will gain a comprehensive understanding of the delicate balance required to harness the power of AI within software systems while safeguarding against associated security risks.

Furthermore, the talk will propose strategies and best practices to mitigate these risks, emphasizing the importance of interdisciplinary collaboration between AI researchers, software developers, and security experts. By fostering a holistic approach to AI integration, the presentation aims to empower the audience to navigate the intricate landscape of AI-infused software systems responsibly, ensuring a valuable usage of these opportunities.

Clemens Hübner

Software Security Engineer

Munich, Germany

Actions

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top